Services Plugins FAQs

Error connecting Clever Cloud to Bubble - ZQ Oauth 1.0 Connector

@kate @Serg @Gulce

Wondering if the plugin is still working …

I’m trying to connect Bubble with Clever Cloud’s API : Clever Cloud API | Clever Cloud Documentation

But I’m getting two types of errors and I don’t get what’s the issue. Do you know how can I solve it ?

Here’s the loom recording of the issue

Looking forward to your help

Hi @mganfoudi,

Thank you for getting in touch, and sorry about the inconvenience you’ve experienced with our plugin. :pray:

We’re going to dig into this with our developer team. I’ll keep you posted as soon as I gather more information.

Thanks for your patience!

Best regards,
Gulce

Hi @Gulce,

Thank you. I subscribed to use the plugin so I’d like to solve this issue asap please. Do you need other information regarding this issue ? I used the same method that we can find in the documentation except that it didn’t work for me.

Here the workflow I used When I try to initialize it doesn’ work

Looking forward to some good news

Hi @mganfoudi,

I’ve passed on the extra information you provided to our developer team. I’ll keep you posted as soon as I hear back. Thanks a ton for being patient! :pray:

Best regards,
Gulce

Hi @Gulce, do you have any feedback from the developer team regarding this issue ?

Regards,

Hi @mganfoudi,

We’ve just made an update and changed the returns types from Bubble Endpoint API from “Plain text” to “JSON object”.

Could you please upgrade your plugin to the latest version and set it up for your backend workflow?

You can take a look at our demo editor page, here: zeroqode-demo-14 | Bubble Editor

If the issue persists on your end, please let me know. :slightly_smiling_face:

Best regards,
Gulce

Thanks @Gulce but unfortunately, the update didn’t solve this issue, it seems to have made it even more complex

Here the loom recording for more details

Also, as you can see here below, I can’t receive data so I can’t update the return API in the backend workflow, because first I need to solve the main issue that is going through the authorization procedure, when that is done I will be able to request data


Also, another issue is to determine where I should integrate the “Get oauth_token from page url” and “Get oauth_verifier from page url” in the front end …

How can I solve these issues ? Looking forward to your help,

Hi @mganfoudi,

Sorry to hear that. Let me please discuss it with our developer team, I will inform you as soon as possible. Thank you for understanding. :pray:

Best regards,
Gulce

Hi @mganfoudi,

Thank you for your patience!

Could you please test the (1) OAuth Token action without “:443” for the Token URL field?

Summary

image

If the test will return some error, can you please add our Support Team email to the list of collaborators to your application and provide me a link to your application? (here or via dm)

To add our Support Team as a collaborator, you need to do the following steps in the Bubble Editor:

Settings > Collaboration > Add email support@zeroqode.com

Note: avoid the warning message regarding the plan, as we are an agency and you can easily add us to your collaborators.

There’s a strong possibility that Clever Cloud authentication employs a different request structure.

We noticed in the Clever Cloud documentation on Postman that the request is sent using URL parameters. However, in our plugin, we utilize headers to send these parameters.

Best regards,
Gulce

Hi @Gulce,

I tried again but it didn’t work, I have the same error message:


I added your support team as a collaborator. They can work on the index_test_ccapi page.

I sent you a dm with the link, please bear in mind it is a private and confidential project.

To test in the preview, here how to do it in the loom recording.

So, what does it imply if they use a different request structure ?

Looking forward to your help,

Thanks! @mganfoudi

I am looking further into this behavior with the team. I will certainly follow up with more updates as promptly as possible.

Hi @mganfoudi,
Thank you for your continued patience!

We’ve tried authorizing the platform with both new credentials and your keys. Unfortunately, the error message we keep getting is 500 - Internal Server Error every time we attempt to authorize.

At this point, it might be worth getting in touch with Clever Cloud’s support team for more insights. It’s conceivable that the service may no longer be accessible or functioning as expected. This particular error appears to originate from Clever Cloud’s end.

Could you please contact their support team and keep us updated on the outcome? Thanks again for your understanding and collaboration in resolving this matter. :pray:

Best regards,
Gulce

Hi @Gulce,

Isn’t the Error 500 because in the (1) OAuth Token action you tested without “:443” for the Token URL field ? Please refer to your comment here

Because before that when I tested with “:443” there were no error 500. There were only errors such as below:

Could you double check please and let me know if indeed you tried everything that is possible on your side ?

Thanks,

Hi @mganfoudi,

We’ve checked the response with and without “:443” and the result was the same, unfortunately. Please see the screenshots below:

The result without “:443”.

The result with “:443”.

Could you please contact Clever Cloud support and let me know if they are able to help you? I will be looking forward to your reply. :pray:

Best regards,
Gulce

Hi @Gulce ,

Thanks for your help. Clever Cloud is looking into it but are asking details about the error. They would like to know if the parameters are placed in the header or in the body ? Because they can’t make it work when parameters are in the body.

Looking forward to your answer,

Hi @mganfoudi,
Thank you for getting back to us.

I will verify this info with the team and get back to you as soon as possible.

Appreciate your understanding. :pray:
Regards,

Hi @mganfoudi,
I hope you are well.

Here is an updated message from our dev team.

In our actions we send these parameters in the header. We generate the Authorization header with the library. The request is sent to the mentioned address in the “Token URL” field.

For header generation, we use the ‘HMAC-SHA1’ signature method. This choice should not influence the request, but maybe it is the reason.

The image below represents the documentation of the Authorization header for the request.

I hope this helps.

Let me know if you need further information.
Regards, :slight_smile: